Skip to content

CWCS Managed Hosting Awarded ISO 27001 Security Certification

CWCS Managed Hosting is now formally certified to the global Information Security Management System standard ISO 27001:2005. This award confirms the extensive security measures taken throughout all areas of our organisation and our commitment to delivering secure, reliable business and enterprise-grade hosting of the very highest quality.

Security runs through everything we do at CWCS. We understand that many businesses are rightly concerned about the security of their hosting providers’ systems and servers. Our ISO 27001 certification applies to all areas of our business, not just selected areas or departments.

All staff at CWCS take the security of our hosted services, including dedicated servers, cloud servers, collocated and shared servers, extremely seriously.  ISO 27001 is a highly respected security standard recognised and accepted worldwide. It is externally audited and demonstrates that we have adopted a comprehensive management process and have thorough information security controls in place.

As well as extensive technical measures to protect our servers, clouds, data centres, infrastructure and applications from cyber-attacks, we also have strong  physical security controls throughout our business.  These cover everything from the way we store sensitive information to who can access different areas of our buildings. It also covers areas such as environmental controls, our human resources practices, our data centre operations and management.

CWCS Managed Hosting’s ISO 27001 certification was assessed by Certification International and accredited by United Kingdom Accreditation Service (UKAS).

For more information on our ISO 27001 Certification, please click on the links below:

Information Security: CWCS Managed Hosting is an ISO 27001 Certified Company

Secure, Trusted and Safe Hosting with CWCS